Threat Database Backdoors Backdoor.Gspy.A

Backdoor.Gspy.A

By JubileeX in Backdoors

Threat Scorecard

Threat Level: 60 % (Medium)
Infected Computers: 100
First Seen: December 27, 2011
Last Seen: November 21, 2020
OS(es) Affected: Windows

Backdoor.Gspy.A is a harmful backdoor Trojan that penetrates into the affected PC system without your consent and awareness and then tries to steal sensitive data such as your banking details and various others login information such as user names and/or passwords. Backdoor.Gspy.A lowers the security level of your computer system in order to enable cybercriminals to obtain remote access and control over your PC without your knowledge. Backdoor.Gspy.A is complicated to identify if you are not a sophisticated computer user, because it does not have an interface nor does it display disturbing pop-up messages. However, the occurrence of the particular process files in the Task Manager shows that Backdoor.Gspy.A exists on your PC. Backdoor.Gspy.A always runs in the background of your computer system, because when installed, it modifies the registry by adding a RUN key so that it can start automatically each time you boot up your PC system. Backdoor.Gspy.A also compromises several legitimate processes in order to bypass detection by anti-virus software. Backdoor.Gspy.A is able to change system settings, delete files and download malicious files that usually involve other types of malware infections. In order to download and run the said files Backdoor.Gspy.A connects to remote Russian web pages. You should use a genuine malware removal tool to rid your machine of Backdoor.Gspy.A.

Aliases

15 security vendors flagged this file as malicious.

Anti-Virus Software Detection
AVG BackDoor.Generic15.NTZ
Fortinet W32/BackDoor.1GT!tr
AhnLab-V3 Win-Trojan/Gspy.111616
AntiVir BDS/GSpy.A.61
BitDefender Backdoor.Generic.705834
Kaspersky Trojan-Dropper.Win32.Injector.cwcu
NOD32 a variant of Win32/Kryptik.ABNX
McAfee Generic BackDoor!1gt
CAT-QuickHeal TrojanDropper.Injector.cwcu
AVG Dropper.Generic4.CJIX
AntiVir BDS/GSpy.A.6
DrWeb Trojan.Inject.57971
BitDefender Trojan.Generic.KDV.441331
Kaspersky Trojan-Dropper.Win32.Injector.aahv
NOD32 a variant of Win32/Kryptik.WAF

SpyHunter Detects & Remove Backdoor.Gspy.A

File System Details

Backdoor.Gspy.A may create the following file(s):
# File Name MD5 Detections
1. mshtune.exe 24859fe4971fe4e6fd496d513e75fd70 19
2. _ex-68.exe 245bb510505a536364677cd395653e53 14
3. NUSB3w32.dll d00f284ec2cdb0ed59db00dcb7b00fbf 6
4. ciohb.exe af19f2e7b32484c29ebb78178bbbea74 6
5. appmgmts.dll 67e0da396b8cc5b479db96d7e46ae016 5
6. audiodrvx.exe 0f3e99946f676bb3e191a599890298fa 4
7. Anti-Malware.exe 53486bf93b2e14b8173a02f5423873fb 4
8. ozzok.exe 5faa7090b955aa3b1f36f8d3b76b2e1d 4
9. gsmej.exe 62017e70d3f8ef4f9d0119dfa801d4f1 4
10. pdf_converter.exe a581e1f494e19e6b66300324157f7ae0 3
11. waada.exe e44f9ed4b80933bcbeae5fed70db0ed7 3
12. depzk.exe 8e0bdc022352d70464b5732a82b91c24 3
13. saaxh.exe 1a2ba21b0bc9bbdcc49c46c79aadd5dc 3
14. rndbs.exe 93d9e505723fceee6333e366fb16cf13 2
15. xhygu.exe ac1202cfecd7108abded035a852c2fa1 2
16. Svchost.exe 29a2795ae51ed87d110f0e26a2bcd82f 2
17. qdlrj.exe 8319605f9c49e058a7eca47f65848c47 2
18. vluge.exe e9a0146f30875831996daecf97371b67 2
19. vlopq.exe 57c69b71c6dcbbac337861087cd1d5e3 2
20. qreys.exe 9b10e4c69d716cb01aa0599829441768 2
21. htBCSvc32.exe ca12b34694feea88a8056cabd73258f6 1
22. msmsgs.exe 6a1365083f768e50d134218890d5d6c4 1
23. usmme.exe 8bf08b9eef967da31722c215acc4b87f 1
24. 53499.exe 1c8e74d00d35341e0034dcfe0f0f7781 1
25. lmjwl.exe e2ff48c54a6d7e0bff237b7b03b7a13a 1
26. ckazo.exe c5f7eb582b54d2e893276a1725e504e5 1
27. Anti-Malware.exe
28. htBCSvc32.exe
29. _ex-68.exe
30. 53499.exe
31. pdf_converter.exe
32. qrvzd.exe
33. msmsgs.exe
34. waada.exe
35. usmme.exe

Trending

Most Viewed

Loading...